Categories: Trojan

About “Trojan:Win32/Neconyd.A” infection

The Trojan:Win32/Neconyd.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Neconyd.A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Neconyd.A?


File Info:

name: 6CE00BCA852300915A78.mlwpath: /opt/CAPEv2/storage/binaries/f13a7093964c0a58d904771a8a4abe528a6a194c23d9a082a7f88a8c47fd03e4crc32: 6F4B50E6md5: 6ce00bca852300915a785cd8aed13289sha1: 490badf71a22cd9853c89e21069130e7bf170222sha256: f13a7093964c0a58d904771a8a4abe528a6a194c23d9a082a7f88a8c47fd03e4sha512: 1a46bc61a168db4fad937d4c84839f0888bce8ae1630796c32e4b8dc52570b6ce597abb344491521afe3897b056323f0b5674f762aaf0ed3ee5efaea61c1cc59ssdeep: 3072:kTex0tPGDCAJUytrjkDxthjNXBF4BpGUT:kTVGeWvWtDxFCp9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121C3CE167B42DA32DC050974455286C1EBFF2E833E969C6B9F443E7E5AB03F474792A0sha3_384: 0afebf1eb40141fae0ee7527703a5b7365cee37db267cc4fffb4143ee70cffe17976329d3caa13ae90e230e4025fffaeep_bytes: e853170000e916feffff558bec81ec28timestamp: 2009-07-07 14:17:33

Version Info:

FileDescription: LKuds cl ssdFileVersion: 0, 1, 2, 0InternalName: SSDLegalCopyright: United StatesOriginalFilename: SystemProductName: Windows baseProductVersion: 0, 0, 0, 0Translation: 0x0409 0x04b0

Trojan:Win32/Neconyd.A also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.6ce00bca85230091
CAT-QuickHeal Trojan.Vundo.Gen
McAfee Vundo-FAYV!6CE00BCA8523
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.kc (v)
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Ursu.438502
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_70% (D)
VirIT Trojan.Win32.Generic.ARML
Cyren W32/Zbot.EW.gen!Eldorado
ESET-NOD32 Win32/SpyVoltar.A
APEX Malicious
ClamAV Win.Virus.Blocker-751
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Butirat.bfqthv
ViRobot Trojan.Win32.A.Blocker.126976.AC
MicroWorld-eScan Gen:Variant.Ursu.438502
Rising Trojan.SpyVoltar!1.6564 (RDMK:cmRtazoPHWUABwEL/5Rse+41WxY7)
Sophos ML/PE-A + Mal/Zbot-KC
Comodo TrojWare.Win32.Crypt.BS@7iu3rb
DrWeb BackDoor.Butirat.228
Zillya Trojan.SpyVoltar.Win32.88
TrendMicro TROJ_RANSOM_BL132BDE.TOMC
McAfee-GW-Edition BehavesLike.Win32.Emotet.cc
Emsisoft Gen:Variant.Ursu.438502 (B)
Ikarus Virus.Win32.Vundo
Jiangmin Trojan/Jorik.fzte
Avira TR/Vundo.Gen7
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.12FC29
Microsoft Trojan:Win32/Neconyd.A
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Ursu.438502
AhnLab-V3 Trojan/Win32.Blocker.R50980
BitDefenderTheta Gen:NN.ZexaF.34182.hq1@auw3sNli
ALYac Gen:Variant.Ursu.438502
VBA32 Backdoor.Buterat
Malwarebytes Malware.AI.3079724277
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_RANSOM_BL132BDE.TOMC
Tencent Malware.Win32.Gencirc.10b1f5c3
Yandex Trojan.GenAsa!vLNtD3Z2U80
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.KC!tr
AVG Win32:Injector-CRP [Trj]
Cybereason malicious.a85230
Avast Win32:Injector-CRP [Trj]

How to remove Trojan:Win32/Neconyd.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago